会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 42. 发明授权
    • Method for portability of information between multiple servers
    • 多个服务器之间的信息可移植性的方法
    • US07962751B2
    • 2011-06-14
    • US12037532
    • 2008-02-26
    • Arthur Frederick Dudley
    • Arthur Frederick Dudley
    • H04L9/32G06F7/04G06F17/00
    • G06F21/445G06F2221/2109
    • A method for verifying the authenticity of content created by one host for verification and portability to other hosts includes the steps of creating a data set containing data objects, establishing an authentication code system, authorizing the first host to modify the data set; establishing a valid authentication code for the first host in accordance with the authentication code system, modifying the data set by the first host, signing the data set using the authentication code for the first host, transferring the data set to a second host, determining whether the data set was modified by a host having authority to modify the data set by verifying the authentication code used to sign the data set, and then allowing transfer to and use of the modified data set by the second host so long as the data set was modified by a host having a valid authentication code.
    • 一种用于验证由一个主机创建的用于对其他主机进行验证和可移植性的内容的真实性的方法包括以下步骤:创建包含数据对象的数据集,建立验证码系统,授权第一主机修改数据集; 根据认证码系统为第一主机建立有效的认证码,修改由第一主机设置的数据,使用第一主机的认证码对数据集进行签名,将数据集传送到第二主机,确定是否 数据集由具有通过验证用于对数据集进行签名的认证码修改数据集的主机修改,然后允许传输和使用由第二主机设置的修改的数据,只要数据集为 由具有有效认证码的主机修改。
    • 43. 发明申请
    • COPY-PROTECTED SOFTWARE CARTRIDGE
    • COPY-PROTECTED软件盒
    • US20110119503A1
    • 2011-05-19
    • US12735422
    • 2009-01-30
    • Eric DiehlMarc EluardNicolas Prigent
    • Eric DiehlMarc EluardNicolas Prigent
    • G06F12/14
    • G06F21/123G06F21/121G06F21/78G06F2221/2109G06F2221/2121
    • A cartridge preferably for use with a game console. The cartridge comprises a ROM, a non-volatile memory, a processor and an encryption unit. An application running on the console may read data from the ROM, read data from the non-volatile memory, and write data in the non-volatile memory. Data to be written in the non-volatile memory is encrypted by the encryption unit, but data to be read is returned in encrypted form for decryption by a decryption function of the game application. Data may also be received encrypted to be decrypted and returned. The encryption or decryption unit may also receive data from the non-volatile memory and send it to the interface. The invention improves on the prior art copy protection as a hacker must reverse engineer the game application in order to copy it, if the encryption unit is unknown. The invention also provides an optical medium equipped with a RFID circuit.
    • 优选用于游戏机的盒式存储器。 盒式存储器包括ROM,非易失性存储器,处理器和加密单元。 在控制台上运行的应用程序可以从ROM读取数据,从非易失性存储器读取数据,并将数据写入非易失性存储器。 要写入非易失性存储器的数据由加密单元加密,但是要读取的数据以加密的形式返回,以便通过游戏应用程序的解密功能进行解密。 数据也可以被加密以被解密和返回。 加密或解密单元也可以从非易失性存储器接收数据并将其发送到接口。 本发明改进了现有技术的复制保护,因为如果加密单元是未知的,黑客必须对游戏应用进行反向工程以便将其复制。 本发明还提供了配备有RFID电路的光学介质。
    • 45. 发明授权
    • Dynamic configuration of a gaming system
    • 游戏系统的动态配置
    • US07908486B2
    • 2011-03-15
    • US10789975
    • 2004-02-27
    • Jean-Marie GattoThierry Brunet de Courssou
    • Jean-Marie GattoThierry Brunet de Courssou
    • G06F12/14
    • G07F17/32A63F13/12A63F2300/532A63F2300/5586G06F21/121G06F2221/2109H04L9/006H04L9/3263H04L63/20H04L2209/56H04L2209/603
    • A method to enable dynamic configuration of gaming terminals installed in one or a plurality of gaming premises whereby certified games, certified data files and certified support software components are activated in accordance with a predetermined schedule or automatically in response to the observed gaming activity. The method may include allocating an individual PKI certificate to each executable software component and each of its versions, binding the PKI certificate to the executable software, associating a distinctive policy for each certificate and then enforcing the software execution policies in accordance with the desired authorized game configuration and schedule. The PKI certificate's “Subject Name” (or “Issued to” field or “CommonName” field) may be a concatenation of the software component identification, its version number and optionally other identification characters. The method applies equally to other network connected gaming subsystems. The method enables a fine-grained and secure control of the authorized software components and thus the flexibility to securely configure the gaming system in accordance with a schedule or in a close-loop fashion in order to meet business objectives. In addition, a method to enable the certification authority to bind the certificates to the tested code is described.
    • 一种能够动态配置安装在一个或多个游戏场所中的游戏终端的方法,其中认证游戏,认证数据文件和经认证的支持软件组件根据预定的时间表被激活或者自动响应观察到的游戏活动。 该方法可以包括将单独PKI证书分配给每个可执行软件组件及其每个版本,将PKI证书绑定到可执行软件,将每个证书的独特策略相关联,然后根据所需的授权游戏执行软件执行策略 配置和时间表。 PKI证书的“主题名称”(或“发布到”字段或“CommonName”字段)可以是软件组件标识,其版本号和可选的其他标识字符的级联。 该方法同样适用于其他网络连接的游戏子系统。 该方法能够对授权的软件组件进行细粒度和安全的控制,从而灵活地根据时间表或以循环方式安全地配置游戏系统,以实现业务目标。 另外,描述了使证书颁发机构将证书绑定到测试代码的方法。
    • 46. 发明授权
    • Secured verification of configuration data for field programmable gate array devices
    • 安全验证现场可编程门阵列器件的配置数据
    • US07878902B2
    • 2011-02-01
    • US10621873
    • 2003-07-16
    • Harold E. MatticeRichard WilderChauncey W. Griswold
    • Harold E. MatticeRichard WilderChauncey W. Griswold
    • A63F9/24
    • G07F17/32G06F21/64G06F21/76G06F2221/2109G07F17/3241
    • A method and apparatus for providing automated and secured verification of configuration data for a volatile progrannmable electronic device, such as an FPGA, is disclosed. A configurator including at least one memory unit, such as a ROM or EEPROM, contains a configuration file, which file is transferred to the volatile programmable electronic device or FPGA on demand. Data from the configuration file is compared with data from a separate custodial file, which custodial file is substantially identical to the configuration file and resides in a location separate from the memory unit or units that store the actual configuration file. In some instances the comparison is made before any actual loading of the configuration file into the FPGA occurs, whereby loading is prohibited if no match is confirmed, while in other instances the FPGA is configured using the configuration file and is then shut down if no match is later confirmed.
    • 公开了一种用于为诸如FPGA的易失性可预测的电子设备提供用于配置数据的自动化和安全验证的方法和装置。 包括至少一个存储器单元(诸如ROM或EEPROM)的配置器包含配置文件,该文件根据需要传送到易失性可编程电子设备或FPGA。 将来自配置文件的数据与来自单独保管文件的数据进行比较,该保管文件与配置文件基本相同,并且驻留在与存储单元或存储实际配置文件的单元分开的位置。 在某些情况下,在将配置文件实际加载到FPGA之前进行比较,从而如果不确定匹配,则禁止加载,而在其他情况下,使用配置文件配置FPGA,然后如果不匹配则关闭 后来确认。
    • 49. 发明申请
    • LIMITED-RIGHTS LOCAL PLAYBACK OF DIGITAL CONTENT
    • 有限权利数字内容的本地回放
    • US20100227681A1
    • 2010-09-09
    • US12397221
    • 2009-03-03
    • Thomas Michael SoemoPaul Stephen HellyarAdam Poulos
    • Thomas Michael SoemoPaul Stephen HellyarAdam Poulos
    • A63F9/24
    • A63F13/73A63F13/12A63F13/77A63F13/79A63F13/95A63F2300/207A63F2300/532A63F2300/5586G06F21/10G06F2221/2109
    • A method of playing a digital content item includes downloading the digital content item from a removable data-holding medium to a local data-holding medium of a media playing system and sending a licensing request to a network-accessible, digital-content service. The method further includes receiving a limited-rights license for the digital content item from the digital-content service, where the limited-rights license grants a right to play the digital content item from the local data-holding medium of the media playing system without the removable data-holding medium being present under one or more conditions. The method further includes receiving a request to play the digital content item and verifying the limited-rights license for the digital content item. The method further includes playing the digital content item from the local data-holding medium if the limited-rights license verifies, without the removable data-holding medium being present.
    • 播放数字内容的方法包括将数字内容项从可移动数据保存介质下载到媒体播放系统的本地数据保持介质,并将许可请求发送到网络可访问的数字内容服务。 该方法还包括从数字内容服务接收数字内容项目的有限权利许可,其中有限权利许可授予从媒体播放系统的本地数据保持媒体播放数字内容项的权利,而没有 可移动数据保持介质存在于一个或多个条件下。 该方法还包括接收播放数字内容项目的请求并验证数字内容项目的有限权利许可。 该方法还包括如果限权许可证验证,则不存在可移动数据保存介质,则从本地数据保存介质播放数字内容项目。